WO2001043129A1 - Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium - Google Patents

Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium Download PDF

Info

Publication number
WO2001043129A1
WO2001043129A1 PCT/NL1999/000748 NL9900748W WO0143129A1 WO 2001043129 A1 WO2001043129 A1 WO 2001043129A1 NL 9900748 W NL9900748 W NL 9900748W WO 0143129 A1 WO0143129 A1 WO 0143129A1
Authority
WO
WIPO (PCT)
Prior art keywords
computer
data
readable medium
processor unit
communication interface
Prior art date
Application number
PCT/NL1999/000748
Other languages
English (en)
French (fr)
Inventor
Eduard Karel De Jong
Original Assignee
Sun Microsystems Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc. filed Critical Sun Microsystems Inc.
Priority to CA002393645A priority Critical patent/CA2393645A1/en
Priority to JP2001543730A priority patent/JP2003516600A/ja
Priority to IL15003599A priority patent/IL150035A0/xx
Priority to PCT/NL1999/000748 priority patent/WO2001043129A1/en
Priority to KR1020027007277A priority patent/KR100693874B1/ko
Priority to CNB998170860A priority patent/CN1327356C/zh
Priority to AT99958515T priority patent/ATE378679T1/de
Priority to US10/148,916 priority patent/US7080261B1/en
Priority to AU15866/00A priority patent/AU776977B2/en
Priority to BR9917574-6A priority patent/BR9917574A/pt
Priority to EP99958515A priority patent/EP1236201B1/en
Priority to DE69937581T priority patent/DE69937581T2/de
Publication of WO2001043129A1 publication Critical patent/WO2001043129A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/04Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the shape
    • G06K19/041Constructional details
    • G06K19/042Constructional details the record carrier having a form factor of a credit card and including a small sized disc, e.g. a CD or DVD
    • G06K19/045Constructional details the record carrier having a form factor of a credit card and including a small sized disc, e.g. a CD or DVD the record carrier being of the non-contact type, e.g. RFID, and being specially adapted for attachment to a disc, e.g. a CD or DVD
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00876Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein physical copy protection means are attached to the medium, e.g. holograms, sensors, or additional semiconductor circuitry
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B23/00Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture
    • G11B23/30Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture with provision for auxiliary signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • This invention relates to computer-readable medium provided with a memory area like a CD-ROM, a floppy disk, a cassette, a CD, a mini-disk and a DVD.
  • a memory area like a CD-ROM, a floppy disk, a cassette, a CD, a mini-disk and a DVD.
  • data carriers for the sake of simplicity, hereinafter, these media will be called "data carriers”.
  • Such a data carrier comprises data, e.g., in the form of computer software to be loaded into a computer of a user who bought it.
  • data e.g., in the form of computer software to be loaded into a computer of a user who bought it.
  • data available on such a data carrier can be read many times whereas the producer of the data wishes to be paid again for every new loading in another computer.
  • buyers are often signing a kind of contract promising not to infringe the copyright associated with the data.
  • large-scale checking of illegal copies at the premises of, especially, end-users is almost impossible.
  • such illegal copying may be prevented with a computer-readable medium provided with a memory area for storing data and a distinct microprocessor comprising a communication interface for communication with an external device, a memory unit and a processor unit connected to both the communication interface and the memory unit.
  • the microprocessor is used to carry out protecting func- tions as to the data stored on the data carrier. This protection may relate to the number of times the data may be loaded in a computer, who is authorized to load the data in a computer, etc.
  • Such a protection may, e.g., be implemented by a computer-readable medium as defined above, wherein the data comprises a first data portion which is arranged to be read by a computer arrangement and to be decrypted by the computer arrangement using at least one cryptographic key provided at least one condition is met, and the processor unit being arranged to communicate with the computer arrangement through the communication interface in order to check whether the condition is met and to generate the cryptographic key for the computer arrangement once the condition is met.
  • the data may comprise a second data portion comprising key related data necessary for the processor unit to generate the at least one cryptographic key.
  • the computer-readable medium may have a circular shape with a center of rotation and the communication interface being an antenna symmetrically shaped about the center of rotation.
  • One of the conditions to be met may be user authentication and, then, the processor unit is arranged to receive authentication information through the communication inter- face and to establish user authentication based on the authentication information received.
  • one of the conditions to be met is period of time the data may be read and decrypted by either the computer arrangement or an other computer arrangement, the period of time being part of the data.
  • one of the conditions to be met is maximum number of times the data may be read and decrypted from the computer-readable medium, the maximum number of times being monitored by the processor unit.
  • the processor unit in the computer-readable medium is arranged for carrying out the decrypting based on executable codes received through said communication interface.
  • the processor unit is, then, preferably, arranged to validate these executable codes, e.g., by means of a specific key stored in the memory unit.
  • the computer-readable medium is provided with a physical structure connected to the processor unit, the processor unit being arranged to check physical integrity of the physical structure and stop operating as soon as the processor unit establishes that the physical integrity is violated.
  • the invention also relates to a computer arrangement arranged to communicate with a computer-readable medium, the medium being provided with a memory area for storing data and a distinct microprocessor comprising a communication interface, a memory unit and a processor unit connected to both the microprocessor interface and the memory unit, the computer arrangement being provided with a processor, a memory connected to the processor, a first interface unit connected to the processor for communicating with the memory area of the computer-readable medium and a second interface unit connected to the processor for communicating with the microprocessor unit through the communication interface.
  • the invention also relates to a method of reading and decrypting data from a computer-readable medium, the medium being provided with a memory area for stor- ing data and a distinct microprocessor comprising a communication interface, a memory unit and a processor unit connected to both the communication interface and the memory unit, the method comprising the following steps:
  • the invention also relates to a data carrier provided with a computer program and to a computer program product for carrying out such a method.
  • the invention relates to a method of giving access to data stored on a computer-readable medium, said medium being provided with a memory area storing said data and a distinct microprocessor comprising a communication interface, a memory unit and a processor unit connected to both said communication interface and said memory unit, wherein said data comprises a first data portion which is arranged to be read by a computer arrangement and to be decrypted by said computer arrangement using at least one cryptographic key provided at least one condition is met, said method including the steps of:
  • the invention also relates to a data carrier provided with a computer program and o a computer program product for carrying out such a latter method
  • Figure 1 shows a data carrier provided with a distinct microprocessor to protect its data from illegal copying, as well as a system to read data from the data carrier
  • Figure 2 schematically shows the microprocessor embedded in the data carrier
  • Figure 3 schematically shows an alternative data carrier with additional microprocessor
  • Figure 4 schematically shows a possible data flow between the memory area of the data carrier, the microprocessor on the data carrier and the system ananged to read and decrypt data from the data carrier
  • Figures 5 and 6 show flow diagrams of methods of the invention
  • the invention relates to digital data storage devices in which digital data, pos- sibly organized in distinctly referably sections, is stored
  • the data may be retrieved in some form by a computer system and then used by a user
  • Figure 1 schematically shows some key elements
  • Figure 1 shows a circular shaped data carrier 1 , like a CD, or CD-ROM, having data stored in a memory area 2
  • the data may comprise both executable codes once loaded in a computer and non-functional data, like text, music and pictures
  • the data carrier 1 is provided with a microprocessor 3
  • Figure 1 shows a circular antenna 4 as communication interface for a microprocessor unit not shown in figure 1
  • Figure 2 shows an example of the micro- processor 3 comprising a processor unit 5 connected to the antenna 4 and a memory 7
  • the antenna preferably comprises one or more circular loops ananged such that they are centered about the center of rotation of the data carrier 1
  • the memory 7 may comprise any kind of memory like RAM, ROM, EPROM, EEPROM, etc allowing the processor unit 5 to carry out its functions
  • the processor unit 5 itself is embedded in the data carrier structure such that it is tamper-resistant Together with memory 7, it may be implemented as a single-chip microprocessor of a similar type as used in smart cards
  • the microprocessor 3 is preferably located such that its center of gravity coincides with the center of rotation of the data carrier 1
  • the data carrier comprises an embedded physical structure 9 connected to the processor unit 5
  • the physical structure 9 is, e g , made of one or more wire loops, the presence of which being detectable by the processor unit 5 If the microprocessor unit 5 is disconnected from the physical structure 9, e g , either by removing the microprocessor 3 from the data carrier 1 or by damaging the data carrier 1, the processor unit 5 will detect that and will not be able anymore to carry out its protection function anymore To that end, the processor unit 5 may detect the resistance of wire loops Alternatively, the physical structure 9 may have some predetermined capacitance or inductance or any kind of (complex) impedance that can be detected by the processor unit 5 With such an additional structure 9, one cannot use the microprocessor 3 anymore after having removed it from the data carrier 1 Only reverse engineering could then provide knowledge about the content of the microprocessor 3 However, this content may be unique for each different microprocessor 3 such that reverse engineering will never be worthwhile
  • Figure 1 also shows a computer arrangement 11 comprising, e g , a separate box 16 with a processor 8, a monitor 18, and input means like a keyboard 20 and a mouse 22
  • the box 16 also comprises a memory 14 connected to the processor 8
  • the memory is shown as one black box, however, it is to be understood that memory 14 may com- prise any kind of memories, like RAM, ROM, EPROM, EEPROM, etc , to allow the processor 8 to carry out its normal operations
  • the computer anangement 11 may comprise a smart card reader 13 connected to the processor 8 and ananged to read a smart card 15
  • the processor 8 is shown to be connected to a laser unit 10 as an interface to read data from (and possibly write to) the data carrier 1.
  • a CD or CD-ROM is used, also another kind of interface 10 must be used.
  • a groove 12 is provided to allow the laser unit 10 to move in a radial direction across the data carrier 1, as is known to persons skilled in the art.
  • the box 16 comprises another interface unit 6 that is arranged to allow the processor 8 to communicate with the processor unit 5 on the data carrier 1 when it is inserted into the box 16 to its reading position in which data may be read from the memory area 2 on the data carrier 1 by laser unit 10.
  • Figure 3 shows an alternative embodiment of a data carrier according to the invention. It shows a cassette 24 with tape storing data and wound around two shafts 26, 28 as is known in the art. Again, a microprocessor 3 is embedded in the physical structure of the cassette 24. Alternatively, the microprocessor 3 may be located on the small side surface of the cassette 24. Instead of a CD/CD-ROM as shown in figure 1 or a cassette as shown in figure 3, any other known type of data carrier, such as floppy disk, may be applied to carry out the present invention.
  • the processor unit 5 embedded in the data carrier 1 is programmed to control read and/or write access of the processor 8 to the data carrier memory area 2.
  • the processor unit 5 is, preferably, ananged to generate one or more secret, cryptographic keys which are, e.g., initialized at the final stages of manufacturing of the data carrier 1 with its processor unit 5.
  • the one or more keys are, preferably, unique to the data carrier and may be simply stored in memory 7 of the microprocessor 3 or be calculated by the processor unit 5, as will be explained hereinafter. Below, for the sake of simplicity of the description, it will be assumed that only one key is used.
  • At least a portion of the data in memory area 2 is stored after being encrypted by the key.
  • the key is directly stored in memory 7 of the microprocessor 3.
  • the processor unit 5 may be ananged to calculate the conect key based on one or more other (master) keys in memory 7 using key related data retrieved from memory area 2 on the data carrier 1. With reference to figure 4, such key related data will be read from the memory area 2 by processor 8 from the computer arrangement 11, preferably, without using any additional authorization mechanism, and then be transferred to the processor unit 5 through the communication interface 4.
  • the encryption algorithms used to conceal data to be protected on the data carrier 1 can be selected to use very long keys, like in one-time pad calculations which require keys of the same length as the protected data.
  • the processor 8 of the computer anangement 11 When the processor 8 of the computer anangement 11 is instructed by a user, through its input means 20, 22, to read protected (encrypted) data from data carrier 1, it will request the processor unit 5 to generate the correct key.
  • the processor unit 5 will send its key from memory 7 or calculate the correct key based on the key related data as indicated above and send the key to the processor 8.
  • the processor 8 will receive this key.
  • the processor 8 reads data from the memory area 2 of data carrier 1, step 42.
  • the processor 8 will use the key to decrypt data read from the data carrier 1 and store the decrypted data in its memory 14. Instructions as to how to communicate with the data carrier 1 may be loaded from the data carrier 1 to the processor 8 in any way known to the person skilled in the art, e.g., by loading an execute file from data carrier 1 to processor 8.
  • the generation of the key by the processor unit 5 will be dependent on whether or not one or more conditions have been met. This is further explained in figure 6.
  • One such condition may be the time period that the data in the data carrier 1 may be read and decrypted after a predetermined date loaded in memory 7 of the microprocessor 3.
  • the data may e.g. be a demonstration computer program which may be used during three months after which decryption will automatically be blocked.
  • Another condition may be the maximum number of times the data may be read from data carrier 1 and decrypted by processor 8 or any other processor external to data carrier 1.
  • the microprocessor 3 may store such a maximum number and check whether the number of times it is requested by a computer anangement to provide the key exceeds that maximum number. For instance, in many cases an end-user is allowed to read and decrypt the data twice, i.e., once for regular purposes and once for back up. In such cases, the maximum number equals 2.
  • step 50 for checking the condition to be met the computer arrangement 11 and the data canier 1 start communicating in step 50.
  • the condition is preferably checked by processor unit 5 of the data carrier 1, step 52. Only if the condition is met the processor unit 5 will generate the required key and send it to the processor 8 of the computer arrangement 11, step 54.
  • Protection may further be enhanced by introducing an authentication mechanism of the user. Then, only when the user proves his/her authenticity to the processor unit 5 the latter will provide the conect key. To that end, passwords or user codes input by the user through one of the input means 20, 22 can effectively be used. Such a pass word or user code must then correspond to a password or user code stored in memory 7.
  • a password acceptance algorithm based on additional authentication data stored in the data canier 1 may be used.
  • Such authentication data may be read by processor 8 from the data carrier 1 and be transferred to the microprocessor 3 (see figure 4).
  • a password input by a user may, e.g., be checked by the processor unit 5 as being valid upon checking whether or not it belongs to a dictionary of acceptable words stored as such authentication data in the data carrier 1 possibly complemented with rules for combining them, the rules being stored as an authentication key in memory 7.
  • User identification may also be canied out by using the smart card reader 13 and smart card 15 that belongs to a user who knows a password associated with the smart card 15.
  • the smart card reader 13 may be arranged to read smart card 15 provided with an electronic purse facility and the processor unit 5 may be ananged to allow decryption of data from the data canier 1 only when a predetermined amount of money has been paid through the electronic purse.
  • a payment facility through the Internet is another option for paying in advance of any next decryption step.
  • the protection mechanism illustrated above may be expanded to providing different sets of keys for different sets of data on the data carrier.
  • the copy of the data to be protected and loaded in the computer memory 14 may be provided with a digital watermark calculated by the microprocessor 8 during the process of loading the data into the computer 11.
  • the calculation algorithm used by the processor 8 to provide the watermark is derived from the data carrier 1. Alternatively, either a part of or the entire watermark is calculated by processor unit 5 and sent to the processor 8.
  • the watermark may include the time of loading, user identity information or any other information to uniquely identify a stored copy of the loaded data.
  • the watermark may use data elements of the data itself such that the data itself will at least be partly damaged if somebody tries to remove the watermark.
  • the watermark serves as an identifier to locate the source of illegal copies of the data.
  • the processor 8 is shown to be one block. However, if preferred, the processor 8 may be implemented as several sub-processors communicating with one another each dedicated to perform a predetermined task. Preferably, the processor 8 is (or the sub- processors are) implemented as a computer with suitable software. However, if desired, it (or they) may be implemented as dedicated digital circuits.
  • the software running on the processor unit 5 of the data carrier 1 and on the processor 8 of the computer arrangement 11 may, prior to loading, be stored on a data carrier like a CDROM or may be distributed through a telecommunication connection (for instance entirely or partly wireless) like the Internet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Mathematical Physics (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Credit Cards Or The Like (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Traffic Control Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Communication Control (AREA)
PCT/NL1999/000748 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium WO2001043129A1 (en)

Priority Applications (12)

Application Number Priority Date Filing Date Title
CA002393645A CA2393645A1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
JP2001543730A JP2003516600A (ja) 1999-12-07 1999-12-07 読取を制御するためのマイクロプロセッサを有するコンピュータ読取可能媒体及びこのような媒体と通信を行う構成とされたコンピュータ
IL15003599A IL150035A0 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
PCT/NL1999/000748 WO2001043129A1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
KR1020027007277A KR100693874B1 (ko) 1999-12-07 1999-12-07 판독을 제어하는 마이크로프로세서를 포함한 컴퓨터 판독매체 및 이러한 매체와 통신하도록 설정된 컴퓨터
CNB998170860A CN1327356C (zh) 1999-12-07 1999-12-07 具有控制读取之微处理器的计算机可读介质和与该介质通信的计算机
AT99958515T ATE378679T1 (de) 1999-12-07 1999-12-07 Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium
US10/148,916 US7080261B1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
AU15866/00A AU776977B2 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such medium
BR9917574-6A BR9917574A (pt) 1999-12-07 1999-12-07 Meio legìvel por computador com microprocessador para controlar a leitura e computador disposto para se comunicar com tal meio
EP99958515A EP1236201B1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
DE69937581T DE69937581T2 (de) 1999-12-07 1999-12-07 Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/NL1999/000748 WO2001043129A1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium

Publications (1)

Publication Number Publication Date
WO2001043129A1 true WO2001043129A1 (en) 2001-06-14

Family

ID=19866625

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NL1999/000748 WO2001043129A1 (en) 1999-12-07 1999-12-07 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium

Country Status (12)

Country Link
US (1) US7080261B1 (zh)
EP (1) EP1236201B1 (zh)
JP (1) JP2003516600A (zh)
KR (1) KR100693874B1 (zh)
CN (1) CN1327356C (zh)
AT (1) ATE378679T1 (zh)
AU (1) AU776977B2 (zh)
BR (1) BR9917574A (zh)
CA (1) CA2393645A1 (zh)
DE (1) DE69937581T2 (zh)
IL (1) IL150035A0 (zh)
WO (1) WO2001043129A1 (zh)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320005A1 (de) * 2001-12-12 2003-06-18 Matthias Ewert Verfahren zum Schutz von Software und/oder Daten vor unbefugter Nutzung
WO2004109481A1 (en) * 2003-06-05 2004-12-16 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
WO2006019854A1 (en) * 2004-07-16 2006-02-23 Promega Corporation Memory having rfid tag, decryption technique for use with the memory, and memory reader or writter for use with the memory
WO2006061656A1 (en) * 2004-12-10 2006-06-15 Garry Thorn Secure data storage
GB2421608A (en) * 2004-12-21 2006-06-28 Falanx Microsystems As Software distribution medium with a hardware element
EP1684287A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing S.A. Secure pre-recorded digital medium
EP1684286A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing Secure pre-recorded digital medium
EP1684205A2 (en) * 2004-11-29 2006-07-26 Magix AG System and method of creating secure encrypted digital media files from a base media work for additional defined processing
WO2007054915A2 (en) * 2005-11-14 2007-05-18 Koninklijke Philips Electronics N.V. Data storage medium comprising an access management module
WO2008032002A1 (fr) * 2006-09-15 2008-03-20 France Telecom Procede de securisation de l'acces a un contenu enregistre sur un moyen de stockage
US8718036B2 (en) 2005-08-22 2014-05-06 Qualcomm Incorporated Configurable pilots in a wireless communication system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080309665A1 (en) * 2007-06-13 2008-12-18 3D Systems, Inc., A California Corporation Distributed rapid prototyping

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4242247A1 (de) * 1992-12-15 1994-06-16 Orga Kartensysteme Gmbh Ausweiskarte mit optischem Datenträger
WO1997041562A1 (de) * 1996-04-26 1997-11-06 Giesecke & Devrient Gmbh Cd mit eingebautem chip
EP0849734A2 (en) * 1996-12-20 1998-06-24 Texas Instruments Incorporated Improvements in or relating to security systems
US5790489A (en) * 1997-01-21 1998-08-04 Dell Usa, L.P. Smart compact disk including a processor and a transmission element
US5862117A (en) * 1997-03-12 1999-01-19 Em Microelectronic-Marin Sa Device, in particular a compact disc, comprising a data storage medium and an integrated circuit
US5881152A (en) * 1995-11-17 1999-03-09 Deutsche Telekom Ag Method and device for protecting stored data
JPH11161551A (ja) * 1997-11-27 1999-06-18 Mega Chips Corp 記憶媒体および記憶媒体駆動装置
WO1999038162A1 (en) * 1998-01-22 1999-07-29 Nds Ltd. Protection of data on media recording disks
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder

Family Cites Families (104)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE425704B (sv) 1981-03-18 1982-10-25 Loefberg Bo Databerare
US4425642A (en) 1982-01-08 1984-01-10 Applied Spectrum Technologies, Inc. Simultaneous transmission of two information signals within a band-limited communications channel
JPS61177585A (ja) 1985-02-04 1986-08-09 Toshiba Corp 携帯用電子装置密封体
CN85100700A (zh) 1985-04-01 1987-01-31 陆伯祥 计算机莫尔条纹证件及其识别系统
US4757495A (en) 1986-03-05 1988-07-12 Telebit Corporation Speech and data multiplexor optimized for use over impaired and bandwidth restricted analog channels
US4874935A (en) 1986-03-10 1989-10-17 Data Card Coprporation Smart card apparatus and method of programming same
US4816654A (en) 1986-05-16 1989-03-28 American Telephone And Telegraph Company Improved security system for a portable data carrier
FR2600441B1 (fr) 1986-06-18 1990-09-21 France Etat Unite de gestion de memoire
JPH087720B2 (ja) 1986-09-16 1996-01-29 富士通株式会社 複数サービス用icカードの領域アクセス方法
JP2514954B2 (ja) 1987-03-13 1996-07-10 三菱電機株式会社 Icカ−ド
GB8720332D0 (en) 1987-08-28 1987-10-07 Mars Inc Data carrying devices
US4953160A (en) 1988-02-24 1990-08-28 Integrated Network Corporation Digital data over voice communication
JPH01277993A (ja) 1988-04-28 1989-11-08 Toshiba Corp 携帯可能電子装置
US5283885A (en) 1988-09-09 1994-02-01 Werner Hollerbauer Storage module including a refresh device for storing start and stop refresh addresses
JPH02156357A (ja) 1988-12-08 1990-06-15 Fujitsu Ltd プログラム破壊防止方法
US5057997A (en) 1989-02-13 1991-10-15 International Business Machines Corp. Interruption systems for externally changing a context of program execution of a programmed processor
JPH0390977A (ja) 1989-09-01 1991-04-16 Toyo Ink Mfg Co Ltd 情報識別方法
JPH04141886A (ja) 1990-10-01 1992-05-15 Nec Corp マイクロコンピュータ
US5204663A (en) 1990-05-21 1993-04-20 Applied Systems Institute, Inc. Smart card access control system
ES2047774T3 (es) 1990-07-20 1994-03-01 Siemens Nixdorf Inf Syst Procedimiento para impedir desviaciones inadmisibles del protocolo de desarrollo de una aplicacion en un sistema de intercambio de datos.
JP3007425B2 (ja) 1991-02-14 2000-02-07 凸版印刷 株式会社 Icカード
DE69226105T2 (de) 1991-02-27 1998-10-29 Ricos Kk Daten- und Sprachübertragungseinrichtung
US5148546A (en) 1991-04-22 1992-09-15 Blodgett Greg A Method and system for minimizing power demands on portable computers and the like by refreshing selected dram cells
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
DE4126213C2 (de) 1991-08-08 2000-06-15 Deutsche Telekom Ag Chipkarte für mehrere Diensteanbieter
FR2683357A1 (fr) 1991-10-30 1993-05-07 Philips Composants Microcircuit pour carte a puce a memoire programmable protegee.
US5177768A (en) 1991-11-22 1993-01-05 Bell Communications Research, Inc. Spread-time code division multiple access technique with arbitrary spectral shaping
US5721788A (en) 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
JPH06119393A (ja) 1992-08-20 1994-04-28 Ricoh Co Ltd 電子ファイル装置
CA2147824A1 (en) 1992-10-26 1994-05-11 Johannes Marinus George Bertina Host and user transaction system
FR2703800B1 (fr) * 1993-04-06 1995-05-24 Bull Cp8 Procédé de signature d'un fichier informatique, et dispositif pour la mise en Óoeuvre.
US5446901A (en) 1993-06-30 1995-08-29 Digital Equipment Corporation Fault tolerant distributed garbage collection system and method for collecting network objects
US5469559A (en) 1993-07-06 1995-11-21 Dell Usa, L.P. Method and apparatus for refreshing a selected portion of a dynamic random access memory
US5534372A (en) 1993-07-28 1996-07-09 Konica Corporation IC card having image information
JPH0765534A (ja) * 1993-08-20 1995-03-10 Pumpkin House:Kk 制御回路内蔵磁気デイスク
US5649118A (en) 1993-08-27 1997-07-15 Lucent Technologies Inc. Smart card with multiple charge accounts and product item tables designating the account to debit
US5544246A (en) 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5832119C1 (en) 1993-11-18 2002-03-05 Digimarc Corp Methods for controlling systems using control signals embedded in empirical data
US6546112B1 (en) 1993-11-18 2003-04-08 Digimarc Corporation Security document with steganographically-encoded authentication data
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US5481715A (en) 1993-12-15 1996-01-02 Sun Microsystems, Inc. Method and apparatus for delegated communications in a computer system using trusted deputies
EP0666550B1 (en) 1994-02-08 1997-05-02 Belle Gate Investment B.V. Data exchange system comprising portable data processing units
FR2717931B1 (fr) 1994-03-23 1996-05-31 Gemplus Card Int Système de vérification d'identité.
US5450490A (en) 1994-03-31 1995-09-12 The Arbitron Company Apparatus and methods for including codes in audio signals and decoding
US5404377A (en) 1994-04-08 1995-04-04 Moses; Donald W. Simultaneous transmission of data and audio signals by means of perceptual coding
JPH07336460A (ja) 1994-06-03 1995-12-22 Hitachi Ltd データ通信装置
US5568641A (en) 1995-01-18 1996-10-22 Hewlett-Packard Company Powerfail durable flash EEPROM upgrade
US5930363A (en) 1995-03-17 1999-07-27 Transmo Limited Card charging systems
US5594227A (en) 1995-03-28 1997-01-14 Microsoft Corporation System and method for protecting unauthorized access to data contents
WO1996031823A1 (en) 1995-04-07 1996-10-10 Sofmap Future Design Co., Ltd. Data processing system and method, and computer program architecture
CA2173695A1 (en) 1995-04-14 1996-10-15 Panagiotis Kougiouris Method and system for providing interoperability among processes written to execute on different operating systems
WO1996035987A1 (en) * 1995-05-12 1996-11-14 Macrovision Corporation Video media security and tracking system
US6385645B1 (en) 1995-08-04 2002-05-07 Belle Gate Investments B.V. Data exchange system comprising portable data processing units
ATE197743T1 (de) 1995-08-04 2000-12-15 Belle Gate Invest B V Datenaustauschlsysteme mit tragbaren datenverarbeitungseinheiten
US5768385A (en) 1995-08-29 1998-06-16 Microsoft Corporation Untraceable electronic cash
US5721781A (en) 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
DE19536169A1 (de) 1995-09-29 1997-04-03 Ibm Multifunktionale Chipkarte
DE19600081C2 (de) 1996-01-03 1999-11-18 Ibm Sicherung der Datenintegrität bei Datenträgerkarten
FR2743910B1 (fr) 1996-01-19 1998-02-27 Solaic Sa Procede de mise en oeuvre d'un programme securise dans une carte a microprocesseur et carte a microprocesseur comportant un programme securise
JP4084428B2 (ja) 1996-02-02 2008-04-30 富士通株式会社 半導体記憶装置
US5905819A (en) 1996-02-05 1999-05-18 Eastman Kodak Company Method and apparatus for hiding one image or pattern within another
US5742756A (en) 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
JP3866376B2 (ja) * 1996-05-02 2007-01-10 テキサス インスツルメンツ インコーポレイテツド 著作権付き資料のみをディジタルメディアシステム内で再生及び使用可能とする方法
KR100186412B1 (ko) * 1996-05-07 1999-04-15 구자홍 메모리를 내장한 광 디스크
US5896393A (en) 1996-05-23 1999-04-20 Advanced Micro Devices, Inc. Simplified file management scheme for flash memory
US5781723A (en) 1996-06-03 1998-07-14 Microsoft Corporation System and method for self-identifying a portable information device to a computing unit
JP3241266B2 (ja) 1996-06-03 2001-12-25 本田技研工業株式会社 3次元cadシステム
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
PT932865E (pt) 1996-10-25 2002-12-31 Schlumberger Systems & Service Utilizacao de linguagem de programacao de nivel elevado com um microcontrolador
US5915027A (en) * 1996-11-05 1999-06-22 Nec Research Institute Digital watermarking
US5884316A (en) 1996-11-19 1999-03-16 Microsoft Corporation Implicit session context system with object state cache
FR2757661B1 (fr) 1996-12-24 1999-01-22 Gemplus Card Int Procede de transfert securise de donnees par un reseau de communication
JP3704868B2 (ja) * 1997-02-24 2005-10-12 日本ビクター株式会社 情報再生方法及び装置
EP0864996A3 (en) 1997-03-13 1999-09-15 Hitachi, Ltd. Portable electronic device and method for personal identification
US6220510B1 (en) 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
JP4246812B2 (ja) 1997-06-12 2009-04-02 パナソニック株式会社 半導体回路及びその制御方法
KR19990012099A (ko) * 1997-07-26 1999-02-25 윤종용 전자주민카드를 이용한 사용자 확인 방법
JPH11120740A (ja) * 1997-10-08 1999-04-30 Victor Co Of Japan Ltd ディスクカートリッジおよびディスクカートリッジ・レンタルシステム
TW389900B (en) * 1997-10-09 2000-05-11 Victor Company Of Japan Optical disces, producing methods and production apparatus of the optical discs
US5984186A (en) 1997-10-29 1999-11-16 Psc Inc. CCD-base bar code scanner
US6484946B2 (en) 1997-12-22 2002-11-26 Hitachi, Ltd. IC card information display device and IC card for use therewith
US6104812A (en) 1998-01-12 2000-08-15 Juratrade, Limited Anti-counterfeiting method and apparatus using digital screening
US6311186B1 (en) 1998-02-20 2001-10-30 Priority Call Management, Inc. Telecommunications switching system utilizing a channelized database access mechanism
JPH11250192A (ja) * 1998-03-03 1999-09-17 Ntt Data Corp Icチップ内蔵記録媒体、情報アクセス制御装置
FR2776153B1 (fr) 1998-03-10 2000-07-28 Ordicam Rech Et Dev Procede pour l'identification securitaire d'une personne et dispositif portatif pour la mise en oeuvre du procede
US6241153B1 (en) 1998-03-17 2001-06-05 Cardxx, Inc. Method for making tamper-preventing, contact-type, smart cards
EP0944256A1 (en) * 1998-03-19 1999-09-22 Hitachi Europe Limited Copy protection apparatus and method
US6608911B2 (en) 2000-12-21 2003-08-19 Digimarc Corporation Digitally watermaking holograms for use with smart cards
US6212633B1 (en) 1998-06-26 2001-04-03 Vlsi Technology, Inc. Secure data communication over a memory-mapped serial communications interface utilizing a distributed firewall
JP2000015886A (ja) 1998-06-30 2000-01-18 Shinko Electric Co Ltd カラープリンタ
US6374355B1 (en) * 1998-07-31 2002-04-16 Lucent Technologies Inc. Method for securing over-the-air communication in a wireless system
JP2000094874A (ja) 1998-09-22 2000-04-04 Canon Inc 電子部品内蔵カードとその製造方法
US6742712B1 (en) 1998-09-29 2004-06-01 Asa Systems, Inc. Information card and information card system
US6257486B1 (en) 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US6480831B1 (en) * 1998-12-24 2002-11-12 Pitney Bowes Inc. Method and apparatus for securely transmitting keys from a postage metering apparatus to a remote data center
US6480935B1 (en) 1999-01-15 2002-11-12 Todd Carper Smart card memory management system and method
US6311280B1 (en) 1999-02-22 2001-10-30 Nband Communications Low-power memory system with incorporated vector processing
US6349336B1 (en) 1999-04-26 2002-02-19 Hewlett-Packard Company Agent/proxy connection control across a firewall
US6535997B1 (en) 1999-05-19 2003-03-18 International Business Machines Corporation Data integrity in smartcard transactions
US6292874B1 (en) 1999-10-19 2001-09-18 Advanced Technology Materials, Inc. Memory management method and apparatus for partitioning homogeneous memory and restricting access of installed applications to predetermined memory ranges
JP2001126046A (ja) 1999-10-29 2001-05-11 Kyodo Printing Co Ltd Icカード、icカード認証システム、及びその認証方法
US6325285B1 (en) 1999-11-12 2001-12-04 At&T Corp. Smart card with integrated fingerprint reader
US6572025B1 (en) 2000-05-10 2003-06-03 Japan Gain The Summit Co., Ltd. Information code product, manufacturing device and method for manufacturing the same, information code reading device, authentication system, authentication terminal, authentication server, and authentication method
US6808118B2 (en) 2001-12-31 2004-10-26 Zebra Atlantek, Inc. Security code verification for identification cards

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4242247A1 (de) * 1992-12-15 1994-06-16 Orga Kartensysteme Gmbh Ausweiskarte mit optischem Datenträger
US5881152A (en) * 1995-11-17 1999-03-09 Deutsche Telekom Ag Method and device for protecting stored data
WO1997041562A1 (de) * 1996-04-26 1997-11-06 Giesecke & Devrient Gmbh Cd mit eingebautem chip
EP0849734A2 (en) * 1996-12-20 1998-06-24 Texas Instruments Incorporated Improvements in or relating to security systems
US5790489A (en) * 1997-01-21 1998-08-04 Dell Usa, L.P. Smart compact disk including a processor and a transmission element
US5862117A (en) * 1997-03-12 1999-01-19 Em Microelectronic-Marin Sa Device, in particular a compact disc, comprising a data storage medium and an integrated circuit
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
JPH11161551A (ja) * 1997-11-27 1999-06-18 Mega Chips Corp 記憶媒体および記憶媒体駆動装置
WO1999038162A1 (en) * 1998-01-22 1999-07-29 Nds Ltd. Protection of data on media recording disks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PATENT ABSTRACTS OF JAPAN vol. 1999, no. 11 30 September 1999 (1999-09-30) *

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320005A1 (de) * 2001-12-12 2003-06-18 Matthias Ewert Verfahren zum Schutz von Software und/oder Daten vor unbefugter Nutzung
WO2004109481A1 (en) * 2003-06-05 2004-12-16 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7865731B2 (en) 2003-06-05 2011-01-04 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7269732B2 (en) 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
WO2006019854A1 (en) * 2004-07-16 2006-02-23 Promega Corporation Memory having rfid tag, decryption technique for use with the memory, and memory reader or writter for use with the memory
EP1684205A3 (en) * 2004-11-29 2010-09-01 Magix AG System and method of creating secure encrypted digital media files from a base media work for additional defined processing
EP1684205A2 (en) * 2004-11-29 2006-07-26 Magix AG System and method of creating secure encrypted digital media files from a base media work for additional defined processing
WO2006061656A1 (en) * 2004-12-10 2006-06-15 Garry Thorn Secure data storage
GB2421608A (en) * 2004-12-21 2006-06-28 Falanx Microsystems As Software distribution medium with a hardware element
GB2421608B (en) * 2004-12-21 2007-10-10 Falanx Microsystems As Microprocessor systems
US8332583B2 (en) 2004-12-21 2012-12-11 Fxi Technologies As Systems and methods to provide applications to microprocessor systems using a hardware element on a distribution meduim
EP1684286A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing Secure pre-recorded digital medium
TWI406269B (zh) * 2005-01-24 2013-08-21 Thomson Licensing 安全媒體上經編密碼的內容利用播放機之解密方法及播放機所用之媒體
EP1684287A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing S.A. Secure pre-recorded digital medium
US8229857B2 (en) 2005-01-24 2012-07-24 Thomson Licensing Secure pre-recorded digital medium
US8718036B2 (en) 2005-08-22 2014-05-06 Qualcomm Incorporated Configurable pilots in a wireless communication system
WO2007054915A2 (en) * 2005-11-14 2007-05-18 Koninklijke Philips Electronics N.V. Data storage medium comprising an access management module
WO2007054915A3 (en) * 2005-11-14 2007-08-09 Koninkl Philips Electronics Nv Data storage medium comprising an access management module
WO2008032002A1 (fr) * 2006-09-15 2008-03-20 France Telecom Procede de securisation de l'acces a un contenu enregistre sur un moyen de stockage

Also Published As

Publication number Publication date
BR9917574A (pt) 2002-08-06
EP1236201B1 (en) 2007-11-14
CA2393645A1 (en) 2001-06-14
AU1586600A (en) 2001-06-18
KR100693874B1 (ko) 2007-03-12
US7080261B1 (en) 2006-07-18
IL150035A0 (en) 2002-12-01
EP1236201A1 (en) 2002-09-04
DE69937581D1 (de) 2007-12-27
CN1398401A (zh) 2003-02-19
AU776977B2 (en) 2004-09-30
JP2003516600A (ja) 2003-05-13
CN1327356C (zh) 2007-07-18
DE69937581T2 (de) 2008-09-18
KR20020079748A (ko) 2002-10-19
ATE378679T1 (de) 2007-11-15

Similar Documents

Publication Publication Date Title
CN100424678C (zh) 使用隐含中间密钥来认证软件的系统和方法
CN100401271C (zh) 用于控制网络上的数据存取的方法和装置
US4864494A (en) Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5103476A (en) Secure system for activating personal computer software at remote locations
EP1067447B1 (en) Storage medium for contents protection
US6134659A (en) Controlled usage software
EP2264640B1 (en) Feature specific keys for executable code
US20050265193A1 (en) Method and apparatus to inhibit copying from a record carrier
EP0268139A2 (en) Manipulating rights-to-execute in connection with a software copy protection mechanism
WO1996034334A1 (fr) Dispositif pour l'execution d'un programme chiffre
JPH06501120A (ja) パーソナルコンピュータのソフトウエアを遠隔位置で起動するための安全システム
WO2004006075A1 (ja) 開放型汎用耐攻撃cpu及びその応用システム
JPH08335182A (ja) ファイル保護システム及びそのファイル保護システムを用いたソフトウエア利用システム及びそのソフトウエア利用システムに用いられる記録媒体
KR101468258B1 (ko) 불법 복제를 차단할 수 있는 포터블 데이터 저장장치
US7080261B1 (en) Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
US8266710B2 (en) Methods for preventing software piracy
JP5567033B2 (ja) ソフトウェアライセンス保護方法、そのためのシステム、サーバ、端末機、及びコンピュータで読み取り可能な記録媒体
EP1471405A1 (en) Method and device for protecting information against unauthorised use
JP2001504611A (ja) マイクロコンピュータを有するコンピュータプラットフォームからの情報へのアクセスを安全にし、かつ制御する方法
JP2009080772A (ja) ソフトウェア起動システム、ソフトウェア起動方法、及びソフトウェア起動プログラム
JP2005122283A (ja) ライセンス認証方法、ライセンス認証システム、認証装置、およびプログラム
RU2249261C2 (ru) Считываемый компьютером носитель с микропроцессором для управления считыванием и компьютер, приспособленный для установления связи с таким носителем
KR100423506B1 (ko) 아이씨칩내장카드를 이용한 온라인상에서의 소프트웨어불법복제방지방법
KR100298506B1 (ko) 집적회로카드와프로그램의공조에의한불법설치방지시스템
CN114598461B (zh) 终端设备的联机解锁方法、终端设备及可读存储介质

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2000 15866

Country of ref document: AU

Kind code of ref document: A

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 150035

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 1999958515

Country of ref document: EP

Ref document number: 2393645

Country of ref document: CA

Ref document number: 15866/00

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2001 543730

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020027007277

Country of ref document: KR

Ref document number: IN/PCT/2002/854/CHE

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2002 2002118127

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 998170860

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 1999958515

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10148916

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 1020027007277

Country of ref document: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 15866/00

Country of ref document: AU

WWG Wipo information: grant in national office

Ref document number: 1999958515

Country of ref document: EP